Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 8, 2025, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207431 6.8 警告 アップル - Apple Mac OS X の画像 RAW におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0506 2010-04-14 17:11 2010-03-29 Show GitHub Exploit DB Packet Storm
207432 6.8 警告 アップル - Apple Mac OS X の ImageIO における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0505 2010-04-14 17:11 2010-03-29 Show GitHub Exploit DB Packet Storm
207433 7.5 危険 アップル - Apple Mac OS X の iChat サーバにおけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0504 2010-04-14 17:11 2010-03-29 Show GitHub Exploit DB Packet Storm
207434 6.5 警告 アップル - Apple Mac OS X の iChat サーバにおける任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-0503 2010-04-14 17:10 2010-03-29 Show GitHub Exploit DB Packet Storm
207435 4.3 警告 アップル - Apple Mac OS X の iChat サーバにおけるメッセージの監査を回避可能な脆弱性 CWE-DesignError
CVE-2010-0502 2010-04-14 17:10 2010-03-29 Show GitHub Exploit DB Packet Storm
207436 5 警告 アップル
レッドハット
jabberd 2.x project
- Jabber Studio jabberd の SASL ネゴシエーションにおけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-1329 2010-04-14 17:10 2006-03-21 Show GitHub Exploit DB Packet Storm
207437 7.2 危険 アップル - Apple Mac OS X の FTP サーバにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0501 2010-04-14 17:10 2010-03-29 Show GitHub Exploit DB Packet Storm
207438 7.5 危険 アップル - Apple Mac OS X の FreeRADIUS サーバにおけるネットワーク接続を確立される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0524 2010-04-14 17:10 2010-03-29 Show GitHub Exploit DB Packet Storm
207439 7.8 危険 アップル - Apple Mac OS X の Event Monitor におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0500 2010-04-14 17:09 2010-03-29 Show GitHub Exploit DB Packet Storm
207440 6.5 警告 アップル - Apple Mac OS X の Dovecot におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0535 2010-04-14 17:09 2010-03-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 8, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
51 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in eDoc Intelligence LLC eDoc Easy Tables allows SQL Injection.This issue affects eDoc Easy Tables: … New CWE-89
SQL Injection
CVE-2025-22519 2025-01-8 01:15 2025-01-8 Show GitHub Exploit DB Packet Storm
52 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in KentoThemes Justified Image Gallery allows Stored XSS.This issue affects Justified Image Gallery:… New CWE-79
Cross-site Scripting
CVE-2025-22518 2025-01-8 01:15 2025-01-8 Show GitHub Exploit DB Packet Storm
53 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ben Huson List Pages at Depth allows Stored XSS.This issue affects List Pages at Depth: from n/a … New CWE-79
Cross-site Scripting
CVE-2025-22517 2025-01-8 01:15 2025-01-8 Show GitHub Exploit DB Packet Storm
54 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Hitesh Patel Metadata SEO allows Stored XSS.This issue affects Metadata SEO: from n/a through 2.3. New CWE-79
Cross-site Scripting
CVE-2025-22516 2025-01-8 01:15 2025-01-8 Show GitHub Exploit DB Packet Storm
55 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Simon Chuang Show Google Analytics widget allows Stored XSS.This issue affects Show Google Analyt… New CWE-79
Cross-site Scripting
CVE-2025-22515 2025-01-8 01:15 2025-01-8 Show GitHub Exploit DB Packet Storm
56 - - - Missing Authorization vulnerability in Sprout Apps Help Scout allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Help Scout: from n/a through 6.5.1. New CWE-862
 Missing Authorization
CVE-2025-22512 2025-01-8 01:15 2025-01-8 Show GitHub Exploit DB Packet Storm
57 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ella van Durpe Slides & Presentations allows Stored XSS.This issue affects Slides & Presentations… New CWE-79
Cross-site Scripting
CVE-2025-22511 2025-01-8 01:15 2025-01-8 Show GitHub Exploit DB Packet Storm
58 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Benjamin Santalucia (ben@woow-fr.com) WPMU Prefill Post allows SQL Injection.This issue affects W… New CWE-89
SQL Injection
CVE-2025-22507 2025-01-8 01:15 2025-01-8 Show GitHub Exploit DB Packet Storm
59 - - - Cross-Site Request Forgery (CSRF) vulnerability in Digital Zoom Studio Admin debug wordpress – enable debug allows Cross Site Request Forgery.This issue affects Admin debug wordpress – enable debug: … New CWE-352
 Origin Validation Error
CVE-2025-22503 2025-01-8 01:15 2025-01-8 Show GitHub Exploit DB Packet Storm
60 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Mindvalley MindValley Super PageMash allows SQL Injection.This issue affects MindValley Super Pag… New CWE-89
SQL Injection
CVE-2025-22502 2025-01-8 01:15 2025-01-8 Show GitHub Exploit DB Packet Storm